Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-05-13T17:00:00Z

Updated: 2024-09-17T00:16:06.602Z

Reserved: 2011-05-13T00:00:00Z

Link: CVE-2011-2087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-05-13T17:05:45.253

Modified: 2011-06-02T04:00:00.000

Link: CVE-2011-2087

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-03-23T00:00:00Z

Links: CVE-2011-2087 - Bugzilla